Iso 27001 certification - iso 27001 certification - iso 27001 certification - iso 27001 certification - iso.

The ultimate ISO 27001 guide

You’re here because your company is looking to invest in and improve its information security posture. You understand the importance of ensuring the security and privacy of critical services and data—and you know that any disruption, compromise, or unauthorized disclosure could have serious consequences for the operation and viability of your company. 

In this guide, we will explore the necessary background information and recommended approach to successful implementation of an Information Security Management System (ISMS) according to the ISO 27001 standard—and help prepare your organization to undergo an independent evaluation of your ISMS in order to obtain your ISO 27001 certification.

A purple circle with a globe, a lock, and a padlock.

What is ISO 27001?

Published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), the ISO 27001 standard—or, as it is officially known, ISO/IEC 27001:2013—is a globally accepted international standard that was developed to help organizations protect their information and supporting assets in an organized and cost-effective manner through the implementation of an Information Security Management System (ISMS).

The ISO 27001 security standard is a set of requirements governing the organizational implementation of policies, procedures, and controls; it is designed to support companies in managing their information security by organizing people, processes, and technology to ensure the confidentiality, availability, and integrity of information. Confidentiality ensures that only authorized and approved people have the right to access information. Integrity ensures that only those authorized people can make changes to information. Availability ensures that information is accessible to authorized people when it is needed.

Successful implementation of the ISO 27001 standard includes moving through the Plan, Do, Check, Act (PDCA) process. This method helps organizations recognize internal and external challenges or threats, and identify gaps for remediation. The Plan phase is an organization’s opportunity to establish the context and scope of its ISMS. In the Do phase, an organization implements its ISMS policies, controls, processes, and procedures, including a risk assessment and treatment plan. The Check phase involves an organization’s work to monitor, measure, analyze, and evaluate the ISMS and its implementation. The Act phase is the organization’s opportunity to take corrective and preventive action based on the results of its ISMS internal audit and management review.

The ISO 27001 standard engages a risk-based approach to information security, requiring organizations to identify information security risks pertinent to their organization and the space in which they operate, and to select the appropriate controls to address those risks. The full standard provides a wide range of controls that an organization can utilize to ensure that its approach to information security is comprehensive and well-suited to the organization. The standard is applicable to organizations of any size or type.

ISO 27001 is considered the global gold standard for ensuring the security of information and supporting assets. Obtaining ISO 27001 certification can help an organization prove its security practices to potential customers anywhere in the world.

What is an Information Security Management System (ISMS)?

An Information Security Management System (ISMS) is a documented management system made up of security requirements and controls. A company can demonstrate its implementation of and conformance with their ISMS through their policies, procedures, and operational processes. The ISO 27001 standard defines which documents must exist at a minimum. 

An ISMS provides a structured approach to integrating information security into an organization’s business processes—thus helping to effectively manage and minimize risks, increase the organization’s resiliency, and ensure the confidentiality, integrity, and availability of organizational and customer information. 

How much does ISO 27001 certification cost, how long will it take, and how long is it valid?

Much like the process of going through a SOC 2 audit, the cost of obtaining ISO 27001 certification varies depending on organization size and number of employees, which in turn helps determine the time it will take to audit the organization. ISO 27001 certification costs can range from $6K–$10K for smaller companies, to upwards of $25K for large companies.

Depending on the size of an organization, implementation of an ISMS based on ISO 27001 can be complex, involving a variety of activities and people; the project can last for several months—or as long as a year or more. Employing a structured approach and a clearly defined scope of work—including what is to be done, who is responsible for executing various tasks, and the time frame for completion—will position your company to succeed at ISO 27001 implementation in a timely and manageable fashion. 

Your ISO 27001 certification is valid for three years, which means that every three years you will be required to perform a full ISO 27001 audit. However, ISO requires that surveillance audits be performed in the second and third years of the Certification Cycle to ensure that your ISMS and the implemented controls continue to operate effectively. In those years, your organization’s ISMS must undergo an external audit, where an auditor will assess portions of your ISMS. Once your ISMS is implemented, it is important to ensure appropriate maintenance and continual improvement of the in-scope ISMS—or you run the risk of failing your surveillance audit and losing your ISO certification. 

Information security management does not stop once your company has achieved its ISO 27001 certification. ISO 27001 can grow and evolve with your business, helping to ensure that your information stays secure no matter how much it changes, and as new security threats emerge.

How to approach ISO 27001 as an org-wide project

Implementing ISO 27001 into an organization should be treated as a formal organizational project that includes senior management and stakeholder support, appropriate resource allocation, and efficient and effective communication. While this may seem intuitive, the challenge inherent in successfully creating and maintaining a truly organization-wide project is one of the reasons that ISO implementations may fail.

Many organizations treat ISO 27001 implementation as an information security or information technology task, solely the responsibility of those departments or teams. While those teams are significant stakeholders, implementation of ISO 27001 impacts multiple facets of an organization, and as such requires an organizational approach with organizational buy-in and support.

A critical part of implementing an ISMS that meets the ISO 27001 standard is establishing the ISMS governing body: a governance team with management oversight, incorporating key members of top management from within the organization. While organizational size and structure varies, “top management” is typically defined as senior leadership and executive management that are responsible for strategic decisions and resource allocation within an organization.

The primary objective of the ISMS governing body is to provide appropriate management oversight for the organization’s ISMS, and to ensure that: 

  • Information security objectives are in alignment with the business strategy in order to help meet the organization’s strategic objectives.
  • A risk management program that identifies and mitigates the risks to an organization’s resources and assets is in place and producing the intended results.
  • Policies and procedures that support the organization’s ISMS are reviewed, approved, and remain current.
  • Resources are appropriately allocated, and effectively, and efficiently used in order to meet the intended objectives.
  • An internal audit program is defined and carried out in accordance with established policies and procedures, to include sufficient independence to maintain a separation of duties and avoid any conflicts of interest.
  • Metrics such as Key Performance Indicators (KPIs) are defined, useful, and are being reported to ensure that the ISMS is effective and intended outcomes are achieved.
  • Any necessary adjustments are made to continually improve the ISMS. 

What are the requirements of ISO 27001 and an effective ISMS?

Scope development

Setting the scope of your organization’s ISMS is an essential step in establishing an effective ISMS. The scope will inform stakeholders what areas of the business are covered by the ISMS. As your organization defines the scope of its ISMS, you will also designate which areas are out of scope.

The scope of your organization’s ISMS can be as small or as large as you want to design it; the ISMS can cover a small part of your organization, such as a specific function or service, or the entire organization. In any implementation, it is necessary that the scope is clearly defined and includes all boundaries as well as internal and external context relevant to the scope, and that all the requirements from ISO 27001, as well as the applicable requirements from Annex A of ISO 27001, are applied and operational within the ISMS.

Some key considerations for organizations thinking through the scope and design of their ISMS:

  • The design and adoption of an ISMS is not exclusively an IT or information security decision. It is a strategic business decision that needs to support the strategic objectives of the organization, and should involve top management and key internal stakeholders (more on this later in this guide).
  • The ISMS should be agile, as it will need to evolve in response to changes within the business, the threat landscape, and any associated risks posed to the organization.
  • Areas outside of the scope of the ISMS are inherently less trustworthy, due to the lack of oversight and risk mitigation activities. Therefore, additional consideration and security controls may be needed for any business processes that are required to pass information that is protected and governed by the ISMS across the trust boundary.
  • The interfaces and dependencies between activities performed by your organization and other organizations that are critical to business processes and services—such as vendors and service providers—are considered to be in scope for the ISMS.

Asset identification

In order to build an effective ISMS and achieve ISO 27001 compliance, organizations must create an inventory of their information assets. The current version of the ISO 27001 standard expects all information assets to be considered, including anything of value to the organization where information is stored, processed, and accessible. This includes the consideration of physical assets such as laptops, servers, and physical building locations, as well as information assets such as data, people, and intangible assets like intellectual property, brand, and reputation. An auditor will expect to see an asset inventory that includes all relevant assets within the scope of the ISMS. Each asset must have a classification and an owner who is responsible for ensuring that assets are inventoried, correctly classified and protected, and correctly handled when being deleted or destroyed; the owner must also ensure that asset access restrictions and classifications are periodically reviewed. Asset owners are responsible for setting protection requirements for the asset according to organizational policies and standards.  

Execute a risk assessment

The purpose of the risk assessment is to help organizations identify, analyze, and evaluate weaknesses in their information security processes and procedures. A successful risk assessment process will help your organization:

  • Identify and understand specific scenarios in which information, systems, or services could be compromised or affected
  • Determine the likelihood or probable frequency with which these scenarios could occur
  • Evaluate the impact each scenario could cause to the confidentiality, integrity, or availability of the information, systems, and services
  • Rank risk scenarios based on overall risk to the organization’s objectives

In order to ensure an effective risk assessment, you will need to establish a risk management framework. This framework should be documented in the form of a policy or procedure to ensure a consistent methodology is used when analyzing, communicating, and treating risks. 

Develop a risk treatment plan

After completion of a risk assessment, your company will be positioned to develop a risk treatment plan documenting your response plan, including the actions that will be taken to address each risk identified during the assessment process. When determining how to respond to an identified risk, companies are faced with four typical options: acceptance, mitigation, transfer, and avoidance. A risk treatment plan will typically contain the following elements: 

  • A summary of each of the identified risks
  • Responses that have been designed for each risk 
  • Assigned risk owner to each identified risk, who is accountable for their respective risks
  • Assigned risk mitigation activity owners, or those responsible for performing the tasks required to address the identified risks
  • Target completion date for when determined risk treatment activities are to be completed

Your company will subsequently determine which controls to implement in order to help address identified risks. Annex A of ISO 27001 provides an ideal starting point; it contains 114 controls, divided into 14 sections, each tailored to a specific aspect of information security. When selecting controls from Annex A, your company will want to begin filling out the Statement of Applicability (SoA), which is a list of all of the Annex A controls, including justification for inclusion or exclusion of each control as part of the organization’s ISMS implementation.

Complete the Statement of Applicability (SoA)

The Statement of Applicability (SoA) is a fundamental part of your organization’s ISMS. Not only is this one of the most important documents that you will need to develop for the ISO 27001 certification, but since it contains a list of recommended controls to help mitigate identified risk, it is also one of the most suitable documents to help obtain management support for the implementation of the ISMS. The Statement of Applicability, along with the scope document, is one of the first documents that an auditor will review as part of the audit process. The Statement of Applicability helps your auditor understand your organization, as well as what controls have been implemented and must be assessed as part of your audit.

Create an ISMS Information Security Policy (ISMS Policy)

The ISMS Information Security Policy is the highest-level internal document in your ISMS. It should provide a framework to be applied when establishing, implementing, maintaining, and continually improving the ISMS, and should include substantial information for, or make general statements with appropriate references to, supporting documentation regarding the following:

  • Information Security Objectives
  • Leadership and Commitment
  • Roles, Responsibilities, and Authorities
  • Approach to Assessing and Treating Risk
  • Control of Documented Information
  • Communication
  • Internal Audit
  • Management Review
  • Corrective Action and Continual Improvement
  • Policy Violations

Your organization will also need to create supplemental policies and procedures to support the requirements outlined in ISO 27001 for the ISMS as well as the Annex A controls. 

ISO 27001: The internal audit

Before undergoing an ISO audit with an external auditor, your company will first be required to perform an internal audit. An internal audit involves a thorough examination of your organization’s ISMS and is one of the best ways to ensure that your organization’s ISMS is operating effectively and is in alignment with the ISO 27001 standard. Specifically, organizations are required to self-verify conformance with the requirements from Annex A of ISO 27001 deemed applicable in the ISMS's documented Statement of Applicability. The internal audit is intended to help identify any gaps or deficiencies that could affect your ISMS and impact your organization’s ability to meet its intended objectives, as well as to successfully complete an initial or annual ISO 27001 certification audit and maintain the certification.

The internal audit function is a requirement under the ISO 27001 standard and can be challenging to implement in a way that meets each of the requirements set forth in the standard, especially for smaller organizations. This is because of the prescriptive nature outlined in the standard, and the need for allocated resources that are both independent of the development and maintenance of the ISMS, while still possessing the necessary competencies to perform the internal audit function. 

Unlike a certification review where you must use an external third-party to conduct the audit, the internal audit can be conducted either by staff within your organization or by an independent third party, such as a consulting firm. When determining your approach to execution of an internal audit, your company must:

  • Ensure that the auditor is objective and impartial, meaning that there are no conflicts of interest and that appropriate separation of duties are in place (i.e. the auditor has not implemented or does not operate or monitor any of the controls under audit).
  • Ensure that the auditor is qualified and competent regarding auditing processes and procedures, as well as the ISO 27001 standard.

The results of the internal audit, including nonconformities, should be shared with your company’s ISMS governing body and senior management to ensure proper oversight and to ensure that any identified issues can be appropriately addressed.

ISO 27001: The external audit, in two stages

The external ISO certification process is divided into a Stage 1 Audit and a Stage 2 Audit. 

The Stage 1 Audit consists of an extensive documentation review in which an external ISO 27001 auditor reviews an organization’s policies and procedures to ensure they meet the requirements of the ISO standard and the organization’s ISMS. At the completion of the Stage 1 audit, the auditor will provide feedback outlining whether the organization is ready to move to the Stage 2 audit. If the auditor determines that the ISMS fails to meet the requirements of the ISO 27001 standard, the auditor will typically outline areas of concern over which the certifying organization must demonstrate appropriate remediation before proceeding to the Stage 2 audit.

The Stage 2 audit—also known as the Main or Certification audit—is the second stage in the ISO certification audit process and follows successful completion of the Stage 1 audit. The Stage 2 Audit consists of the auditor performing tests to ensure that your ISMS was properly designed and implemented and is functioning appropriately; the auditor will also evaluate the fairness and suitability of your controls and will determine if the controls have been implemented and are operating effectively to meet the ISO standard requirements.

Management Review

Senior management within an organization is ultimately responsible for the success of the organization’s ISMS. In order for senior management to ensure that the ISMS is operating effectively and meeting its defined objectives, they need to be involved and conducting management reviews. The management review is intended to ensure that an organization’s ISMS and its objectives continue to remain appropriate and effective, given the organization’s purpose, issues, and risks around its information assets. The management review serves the critical purpose of setting the tone and expectations for the organization in relation to the organization’s implementation and maintenance of good information security practices.

Management reviews should be pre-planned and conducted often enough to ensure that the ISMS continues to operate effectively and achieve the objectives of the business. The ISO 27001 standard states that reviews should take place at planned intervals, generally at least once per year and within the external audit period. However, given the rapidly changing information security threat and legal and regulatory landscape, it is recommended that the ISMS governing body conduct meetings more frequently, e.g. at least quarterly, to help ensure that the ISMS is operating effectively; that senior management remains informed; and that any adjustments to address risks or deficiencies can be promptly implemented.

ISO 27001 controls and domains

Annex A, or ISO/IEC 27002:2013, of the ISO 27001 standard is made up of a list of security controls that your company can utilize to improve the security of its information assets. ISO 27001 comprises 114 controls divided into 14 sections, also known as domains. The sections are focused on information technology and beyond, taking into consideration the wide range of factors that can impact the security of your information environment. The 14 ISO domains are focused on organizational issues, human resources, IT, physical security, and legal issues. There is no requirement to implement the full list of ISO 27001’s controls; rather, they are possibilities for an organization to consider based on its particular needs. Utilizing the 114 controls listed in Annex A, your company can select those that are applicable to the needs of your company and your customers. The 14 domains are:

  • Information security policies (A.5)
  • Organization of information security and assignment of responsibility (A.6)
  • Human resources security (A.7)
  • Asset management (A.8)
  • User access control (A.9)
  • Encryption and management of sensitive information (A.10)
  • Physical and environmental security (A.11)
  • Operational security (A.12)
  • Communications security (A.13)
  • System acquisition, development, and maintenance (A.14)
  • Supplier relationships (A.15)
  • Information security incident management (A.16)
  • Information security aspects of business continuity management (A.17)
  • Compliance (A.18)

Deep-dive: ISO 27001 required documents

ISO 27001 ISMS Required Documents and Records include: 

  • Scope of the ISMS (Clause 4.3)
  • ISMS Information Security Policy and Objectives (Clauses 5.2 and 6.2)
  • Risk Assessment and Risk Treatment Methodology (Clause 6.1.2)
  • Statement of Applicability (Clause 6.1.3d)
  • Risk Assessment Results and Report (Clauses 8.2 and 8.3)
  • Risk Treatment Plan and Results (Clauses 6.1.3e, 6.2, and 8.3)
  • Competence Evidence (Performance Reviews, Training Records, etc.) (Clause 7.2d)
  • Operational Planning and Control (Clause 8.1)
  • Monitoring and Measurement Metrics (KPIs) and Results (Clause 9.1)
  • Internal Audit Program evidence to include Internal Audit Report and Results (Clause 9.2g)
  • Evidence of Management Reviews (Meeting Notes, Schedules, Presentations etc.) (Clause 9.3)
  • Identified Nonconformities and Evidence of Remediation Actions Taken (Clause 10.1.f)
  • Corrective Action Plan for Identified Nonconformities (Clause 10.1.g)

Additional Annex A Required Documents and Records include: 

  • Definition of Security Roles and Responsibilities (Clauses A.7.1.2 and A.13.2.4)
  • Management and Inventory of Assets (Clause A.8.1.1)
  • Acceptable Use of Assets (Clause A.8.1.3)
  • Access Control Policy (Clause A.9.1.1)
  • Operating Procedures for IT Management (Clause A.12.1.1)
  • System Logs of User Activities, Exceptions, and Security Events (Clauses A.12.4.1 and A.12.4.3)
  • Secure System Engineering and Development Principles (Clause A.14.2.5)
  • Supplier and Vendor Security Policy (Clause A.15.1.1)
  • Incident Response and Management Procedure (Clause A.16.1.5)
  • Business Continuity Procedures (Clause A.17.1.2)
  • Statutory, Regulatory, and Contractual Requirements (Clause A.18.1.1)

Further, there are a number of non-mandatory documents that can be used to implement the ISO standard, particularly in addressing the security controls of Annex A. While these documents are not explicitly identified as mandatory, it is common practice for auditors to look for these documents to ensure that an organization’s ISMS is well-defined, established, and is effectively managing risks. These documents include: 

  • Procedure for Document Control (Clause 7.5)
  • Controls for Managing Records (Clause 7.5)
  • Procedure for Internal Audit (Clause 9.2)
  • Procedure for Corrective Action (Clause 10.1)
  • Bring Your Own Device (BYOD) Policy (Clause A.6.2.1)
  • Mobile Device and Teleworking Policy (Clause A.6.2.1)
  • Information and Data Classification and Handling Policy (Clauses A.8.2.1, A.8.2.2, and A.8.2.3)
  • Password Policy (Clauses A.9.2.1, A.9.2.2, A.9.2.4, A.9.3.1, and A.9.4.3)
  • Disposal and Destruction Policy (Clauses A.8.3.2 and A.11.2.7)
  • Physical Security Policy and Procedures for Working in Secure Areas (Clause A.11.1.5)
  • Clear Desk and Clear Screen Policy (Clause A.11.2.9)
  • Change Management Policy and Procedures (Clauses A.12.1.2 and A.14.2.4)
  • Backup Policy (Clause A.12.3.1)
  • Information Transfer Policy (Clauses A.13.2.1, A.13.2.2, and A.13.2.3)
  • Business Impact Analysis (Clause A.17.1.1)
  • Exercising and Testing Plan (Clause A.17.1.3)
  • Maintenance and Review Plan (Clause A.17.1.3)
  • Business Continuity Strategy (Clause A.17.2.1)

Common ISO 27001 pitfalls and major nonconformities

A nonconformity is the non-fulfillment of a requirement of the ISO standard. If there are requirements of the ISO standard that your company has not addressed; if your own documentation has specified a process that you are not following; or if your company is not upholding contractual requirements in its dealings with third parties, you are treading in the space of nonconformity. 

Your ISO auditor will utilize nonconformities to judge the compliance of your company’s ISMS against the ISO standard. An auditor will describe the nonconformity, provide evidence of the issue, reference by clause the requirement that is not being adequately addressed, and summarize what must be done to meet the stated requirement.

Both major and minor nonconformities may be recorded in the process of your company’s certification audit. The presence of a major nonconformity means that a company cannot get certified. Examples of major nonconformities include:

  • Complete failure to fulfill a certain requirement of the standard
  • Absence of mandatory documentation
  • Breakdown of a process or procedure
  • The accumulation of minor nonconformities in relation to one process or element of your management system, illuminating a larger problem 
  • Misuse of a certification mark, thus misleading customers 
  • Minor nonconformities left unresolved within the period allotted to their resolution

A minor nonconformity is any nonconformity that is not major; designation of a minor nonconformity represents a failure to comply with a requirement which is, on its own, not likely to result in the failure of a company’s ISMS.

Focus on personnel: Your first line of defense

As discussed earlier in this guide, information security is a responsibility that extends beyond a company’s IT or information security teams. Successful information security is an organization-wide process of protecting your company, and so your personnel, operating across your company, are your first line of defense. Employee training and awareness programs are thus a critical part of your company’s establishment and maintenance of an effective and successful ISMS. Personnel within all facets of your organization must be aware of new policies and procedures, why they are necessary, how they can ensure adherence, and what is expected of them in maintaining the ISMS. Personnel should also be trained to understand the common threats that face your organization that they are likely to encounter, and how they should appropriately respond. The absence of employee training and awareness activities in a management system is a common reason for ISO 27001 project failure; disciplinary or sanctions policies and processes must be in place for personnel found out of compliance with the organization's requirements for information security.

Streamlining ISO 27001 certification with automation

Vanta provides a suite of interconnected tools automating security and compliance to tackle ISO 27001, SOC 2, HIPAA, and more. Vanta helps you build a list of controls tailored to your company, then connects to your company’s software, admin, and security systems to continuously monitor your systems and services. With Vanta, formerly manual data collection and observation processes are transformed into an ongoing, behind-the-scenes process of automated and continuous systems monitoring. Once Vanta is set up with your systems, we can walk you through the process of identifying and closing any gaps in your security implementation—preparing you for a smooth and successful security compliance audit. Interested in connecting with Vanta to learn more about how your company can achieve ISO 27001 certification? Get in touch.

1

Determine if you need to comply with GDPR

Not all organizations are legally required to comply with the GDPR, so it’s important to know how this law applies to your organization. Consider the following:

Do you sell goods or services in the EU or UK?

Do you sell goods or services to EU businesses, consumers, or both?

Do you have employees in the EU or UK?

Do persons from the EU or UK visit your website?

Do you monitor the behavior of persons within the EU?

If any of the above statements apply to your business, you’ll need to be GDPR compliant.
2

Document the personal data you process

Because GDPR hinges on the data you collect from consumers and what your business does with that data, you’ll need to get a complete picture of the personal data you’re collecting, processing, or otherwise interacting with. Follow these items to scope out your data practices: 

Identify and document every system (i.e. database, application, or vendor) that stores or processes EU- or UK-based personally identifiable information (PII).

Document the retention periods for PII in each system.

Determine whether you collect, store, or process “special categories” of data, including:

Racial or ethnic origins
Religious or philosophical beliefs
Genetic data
Health, sex life, or sexual orientation data
Political opinions
Trade union membership
Biometric data that could uniquely identify someone

Determine whether your documentation meets the GDPR requirements for Records of Processing Activities, that include information on:

The name and contact details of the controller
The purpose behind the processing of data
A description of the categories of data that will be processed
Who will receive the data 
Documentation of suitable safeguards for data transfers to a third country or an international organization
The retention period of the different categories of data
A general description of the technical and organizational security measures

Determine whether your documentation includes the following information about processing activities carried out by vendors on your behalf:

The name and contact details of the processor(s) and of each controller on behalf of which the processor is acting, and, where applicable, of the controller’s or the processor’s representative, and the data protection officer
The categories of processing carried out on behalf of each controller
Documentation of suitable safeguards for data transfers to a third country or an international organization
A general description of the technical and organizational security measures
3

Determine your legal grounds for processing data

GDPR establishes conditions that must be met before you can legally collect or process personal data. Make sure your organization is meeting the conditions listed below:

For each category of data and system/application, determine the lawful basis for processing based on one of the following conditions:

Consent of the data subject
Contract with the data subject
Necessary for compliance with a legal obligation
Necessary in order to protect the vital interests of the data subject or a third party
Necessary for the performance of a task in the public interest or in the exercise of official authority vested in the controller
Necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the rights of the data subject
4

Review and update current customer and vendor contracts

For your organization to be fully GDPR compliant, the vendors you use must also maintain the privacy rights of your users’ and those rights should be reflected in your contracts with customers:

Review all customer and in-scope vendor contracts to determine that they have appropriate contract language (i.e. Data Protection Addendums with Standard Contractual Clauses).

5

Determine if you need a Data Protection Impact Assessment

A Data Protection Impact Assessment (DPIA) is an assessment to determine what risks may arise from your data processing and steps to take to minimize them. Not all organizations need a DPIA, the following items will help you determine if you do:

Identify if your data processing is likely to create high risk to the rights and freedoms of natural persons. Considering if your processing involves any of the following:

Automated processing, including profiling, and on which decisions are based that produce legal effects
Special categories of data or data related to criminal convictions and offenses
Monitor any publicly accessible area on a large scale
If any of the above are true, you may need to conduct a data protection impact assessment for existing and new data projects.
6

Clearly communicate privacy and marketing consent practices

A fundamental element of GDPR compliance is informing consumers of their data privacy rights and requesting consent to collect or process their data. Ensure your website features the following:

A public-facing privacy policy which covers the use of all your products, services, and websites.

Notice to the data subject that include the essential details listed in GDPR Article 13.

Have a clear process for persons to change or withdraw consent.

7

Update internal privacy policies

Ensure that you have privacy policies that are up to the standards of GDPR:

Update internal privacy notices for EU employees.

Have an employee privacy policy that governs the collection and use of EU and UK employee data.

Determine if you need a data protection officer (DPO) based on one of the following conditions:

The data processing is carried out by a public authority
The core activities of the controller or processor require regular and systematic monitoring of data subjects on a large scale
8

Review compliance measures for external data transfers

Under GDPR, you’re responsible for protecting the data that you collect and if that data is transferred. Make your transfer process compliant by following these steps:

If you transfer, store, or process data outside the EU or UK, identify your legal basis for the data transfer. This is most likely covered by the standard contractual clauses.

Perform and document a transfer impact assessment (TIA).

9

Confirm you comply with additional data subject rights

Ensure you’re complying with the following data subject rights by considering the following questions:

Do you have a process for timely responding to requests for information, modifications, or deletion of PII?

Can you provide the subject information in a concise, transparent, intelligible, and easily accessible form, using clear and plain language?

Do you have a process for correcting or deleting data when requested?

Do you have an internal policy regarding a Compelled Disclosure from Law Enforcement?

10

Determine if you need an EU-based representative

Depending on how and where your organization is based, you may need a representative for your organization within the European Union. Take these steps to determine if this is necessary:

Determine whether an EU representative is needed. You may not need an EU-rep if the following conditions apply to your organization:

Data processing is occasional
Data processing is not done on a large scale
Data processing doesn’t include special categories or data related to criminal convictions and offenses
Doesn’t risk to the rights and freedoms of data subjects
A public authority or body

If the above conditions do not apply to you, appoint an EU-based representative.

11

Identify a lead data protection authority (DPA) if needed

GDPR compliance is supervised by the government of whatever EU member-state you’re operating in. If you’re operating in multiple member-states, you may need to determine who your lead data protection authority is:

Determine if you operate in more than one EU state.

If so, designate the supervisory authority of the main establishment to act as your DPA.

12

Implement employee training

Every employee in your organization provides a window for hackers to gain access to your systems and data. This is why it's important to train your employees on how to prevent security breaches and maintain data privacy:

Provide appropriate security awareness and privacy training to your staff.

13

Integrate data breach response requirements

GDPR requires you to create a plan for notifying users and minimizing the impact of a data breach. Examine your data breach response plan, by doing the following:

Create and implement an incident response plan which includes procedures for reporting a breach to EU and UK data subjects as well as appropriate data authorities.

Establish breach reporting policies that comply with all prescribed timelines and include all recipients (i.e. authorities, controllers, and data subjects).

14

Implement appropriate security measures

GDPR requires you to take measures to minimize the risk of a data breach. This includes security practices such as pseudonymization/encryption, maintaining confidentiality, restoration of access following physical/technical incidents, and regular testing of measures. Consider the following:

Have you implemented encryption of PII at rest and in transit?

Have you implemented pseudonymization?

Have you implemented appropriate physical security controls?

Have you implemented information security policies and procedures?

Can you access EU or UK PII data in the clear?

Do your technical and organizational measures ensure that, by default, only personal data that are necessary for each specific purpose of the processing are processed?

15

Streamline GDPR compliance with automation

GDPR compliance is an ongoing project that requires consistent upkeep with your system, vendors, and other factors that could break your compliance. Automation can help you stay on top of your ongoing GDPR compliance. The following items can help you streamline and organize your continuous compliance:

Explore tools for automating security and compliance.

Transform manual data collection and observation processes via continuous monitoring.

Download this checklist for easy reference

Download now

GDPR compliance FAQs

In this section, we’ve answered some of the most common questions about GDPR compliance:

What are the seven GDPR requirements?

The requirements for GDPR compliance are based on a set of seven key principles:

  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Storage limitations
  • Integrity and confidentiality
  • Accountability

These are the seven requirements you must uphold to be GDPR compliant.

Is GDPR compliance required in the US?

GDPR compliance is mandatory for some US companies. GDPR compliance is not based on where your organization is located but whose data you collect, store, or process. Regardless of where your organization is based, you must comply with GDPR if you are collecting or processing data from EU residents.

What are the four key components of GDPR?

The four components of GDPR include:

  • Data protection principles
  • Rights of data subjects
  • Legal bases for data processing
  • Responsibilities and obligations of data controllers and processors

Safeguard your business with GDPR compliance

If your organization collects data from EU residents, GDPR compliance is mandatory for you. It’s important to follow the steps listed above to protect your business from heavy fines and to respect the data privacy rights of consumers. 

Vanta provides compliance automation tools and continuous monitoring capabilities that can help you get and stay GDPR compliant. Learn more about getting GDPR compliance with Vanta.

1

Pre-work for your SOC 2 compliance

Choose the right type of SOC 2 report:

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

Determine the framework for your SOC 2 report. Of the five Trust Service Criteria in SOC 2, every organization needs to comply with the first criteria (security), but you only need to assess and document the other criteria that apply. Determining your framework involves deciding which Trust Service Criteria and controls are applicable to your business using our Trust Service Criteria Guide.

Estimate the resources you expect to need. This will vary depending on how closely you already align with SOC 2 security controls, but it can include several costs such as:

Compliance software

Engineers and potentially consultants

Security tools, such as access control systems

Administrative resources to draft security policies

Auditing for your compliance certification

Choose the right type of SOC 2 report:

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

2

Work toward SOC 2 compliance

Begin with an initial assessment of your system using compliance automation software to determine which necessary controls and practices you have already implemented and which you still need to put in place.

Review your Vanta report to determine any controls and protocols within the “Security” Trust Service Criteria that you do not yet meet and implement these one by one. These are multi-tiered controls across several categories of security, including:

CC1: Control Environment

CC2: Communication and Information

CC3: Risk Assessment

CC4: Monitoring Activities

CC5: Control Activities

CC6: Logical and Physical Access Controls

CC7: System Operations

CC8: Change Management

CC9: Risk Mitigation

Using Vanta’s initial assessment report as a to-do list, address each of the applicable controls in the other Trust Services Criteria that you identified in your initial framework, but that you have not yet implemented.

Using Vanta’s initial assessment report, draft security policies and protocols that adhere to the standards outlined in SOC 2. 


Vanta’s tool includes thorough and user-friendly templates to make this simpler and save time for your team.

Run Vanta’s automated compliance software again to determine if you have met all the necessary criteria and controls for your SOC 2 report and to document your compliance with these controls.

3

Complete a SOC 2 report audit

Select and hire an auditor affiliated with the American Institute of Certified Public Accountants (AICPA), the organization that developed and supports SOC 2.

Complete a readiness assessment with this auditor to determine if you have met the minimum standards to undergo a full audit.

If your readiness assessment indicates that there are SOC 2 controls you need to address before your audit, complete these requirements. However, if you have automated compliance software to guide your preparations and your SOC 2 compliance, this is unlikely.

Undergo a full audit with your SOC 2 report auditor. This may involve weeks or longer of working with your auditor to provide the documentation they need. Vanta simplifies your audit, however, by compiling your compliance evidence and documentation into one platform your auditor can access directly.

When you pass your audit, the auditor will present you with your SOC 2 report to document and verify your compliance.

4

Maintain your SOC 2 compliance annually

Establish a system or protocol to regularly monitor your SOC 2 compliance and identify any breaches of your compliance, as this can happen with system updates and changes.

Promptly address any gaps in your compliance that arise, rather than waiting until your next audit.

Undergo a SOC 2 re-certification audit each year with your chosen SOC 2 auditor to renew your certification.

Download this checklist for easy reference

Download now

Prioritizing Your Security and Opening Doors with SOC 2 Compliance

Information security is a vital priority for any business today from an ethical standpoint and from a business standpoint. Not only could a data breach jeopardize your revenue but many of your future clients and partners may require a SOC 2 report before they consider your organization. Achieving and maintaining your SOC 2 compliance can open countless doors, and you can simplify the process with the help of the checklist above and Vanta s compliance automation software. Request a demo today to learn more about how we can help you protect and grow your organization.

Request a demo
1

Develop a roadmap for successful implementation of an ISMS and ISO 27001 certification

Implement Plan, Do, Check, Act (PDCA) process to recognize challenges and identify gaps for remediation

Consider ISO 27001 certification costs relative to org size and number of employees

Clearly define scope of work to plan certification time to completion

Select an ISO 27001 auditor

2

Set the scope of your organization’s ISMS

Decide which business areas are covered by the ISMS and which are out of scope

Consider additional security controls for business processes that are required to pass ISMS-protected information across the trust boundary

Inform stakeholders regarding scope of the ISMS

3

Establish an ISMS governing body

Build a governance team with management oversight

Incorporate key members of top management, e.g. senior leadership and executive management with responsibility for strategy and resource allocation

4

Conduct an inventory of information assets

Consider all assets where information is stored, processed, and accessible

  • Record information assets: data and people
  • Record physical assets: laptops, servers, and physical building locations
  • Record intangible assets: intellectual property, brand, and reputation

Assign to each asset a classification and owner responsible for ensuring the asset is appropriately inventoried, classified, protected, and handled

5

Execute a risk assessment

Establish and document a risk-management framework to ensure consistency

Identify scenarios in which information, systems, or services could be compromised

Determine likelihood or frequency with which these scenarios could occur

Evaluate potential impact of each scenario on confidentiality, integrity, or availability of information, systems, and services

Rank risk scenarios based on overall risk to the organization’s objectives

6

Develop a risk register

Record and manage your organization’s risks

Summarize each identified risk

Indicate the impact and likelihood of each risk

7

Document a risk treatment plan

Design a response for each risk (Risk Treatment)

Assign an accountable owner to each identified risk

Assign risk mitigation activity owners

Establish target dates for completion of risk treatment activities

8

Complete the Statement of Applicability worksheet

Review 114 controls of Annex A of ISO 27001 standard

Select controls to address identified risks

Complete the Statement of Applicability listing all Annex A controls, justifying inclusion or exclusion of each control in the ISMS implementation

9

Continuously assess and manage risk

Build a framework for establishing, implementing, maintaining, and continually improving the ISMS

Include information or references to supporting documentation regarding:

  • Information Security Objectives
  • Leadership and Commitment
  • Roles, Responsibilities, and Authorities
  • Approach to Assessing and Treating Risk
  • Control of Documented Information
  • Communication
  • Internal Audit
  • Management Review
  • Corrective Action and Continual Improvement
  • Policy Violations
10

Assemble required documents and records

Review ISO 27001 Required Documents and Records list

Customize policy templates with organization-specific policies, process, and language

11

Establish employee training and awareness programs

Conduct regular trainings to ensure awareness of new policies and procedures

Define expectations for personnel regarding their role in ISMS maintenance

Train personnel on common threats facing your organization and how to respond

Establish disciplinary or sanctions policies or processes for personnel found out of compliance with information security requirements

12

Perform an internal audit

Allocate internal resources with necessary competencies who are independent of ISMS development and maintenance, or engage an independent third party 

Verify conformance with requirements from Annex A deemed applicable in your ISMS's Statement of Applicability

Share internal audit results, including nonconformities, with the ISMS governing body and senior management

Address identified issues before proceeding with the external audit

13

Undergo external audit of ISMS to obtain ISO 27001 certification

Engage an independent ISO 27001 auditor

Conduct Stage 1 Audit consisting of an extensive documentation review; obtain feedback regarding readiness to move to Stage 2 Audit

Conduct Stage 2 Audit consisting of tests performed on the ISMS to ensure proper design, implementation, and ongoing functionality; evaluate fairness, suitability, and effective implementation and operation of controls

14

Address any nonconformities

Ensure that all requirements of the ISO 27001 standard are being addressed

Ensure org is following processes that it has specified and documented

Ensure org is upholding contractual requirements with third parties

Address specific nonconformities identified by the ISO 27001 auditor

Receive auditor’s formal validation following resolution of nonconformities

15

Conduct regular management reviews

Plan reviews at least once per year; consider a quarterly review cycle 

Ensure the ISMS and its objectives continue to remain appropriate and effective

Ensure that senior management remains informed

Ensure adjustments to address risks or deficiencies can be promptly implemented

16

Calendar ISO 27001 audit schedule and surveillance audit schedules

Perform a full ISO 27001 audit once every three years

Prepare to perform surveillance audits in the second and third years of the Certification Cycle

17

Consider streamlining ISO 27001 certification with automation

Transform manual data collection and observation processes into automated and continuous system monitoring

Identify and close any gaps in ISMS implementation in a timely manner

18

Learn more about achieving ISO 27001 certification with Vanta

Book an ISO 27001 demo with Vanta

Download this checklist for easy reference

Download Now
1

Determine which annual audits and assessments are required for your company

Perform a readiness assessment and evaluate your security against HIPAA requirements

Review the U.S. Dept of Health and Human Services Office for Civil Rights Audit Protocol

2

Conduct required HIPAA compliance audits and assessments

Perform and document ongoing technical and non-technical evaluations, internally or in partnership with a third-party security and compliance team like Vanta

3

Document your plans and put them into action

Document every step of building, implementing, and assessing your compliance program

Vanta’s automated compliance reporting can streamline planning and documentation

4

Appoint a security and compliance point person in your company

Designate an employee as your HIPAA Compliance Officer

5

Schedule annual HIPAA training for all employees

Distribute HIPAA policies and procedures and ensure staff read and attest to their review

6

Document employee trainings and other compliance activities

Thoroughly document employee training processes, activities, and attestations

7

Establish and communicate clear breach report processes
to all employees

Ensure that staff understand what constitutes a HIPAA breach, and how to report a breach

Implement systems to track security incidents, and to document and report all breaches

8

Institute an annual review process

Annually assess compliance activities against theHIPAA Rules and updates to HIPAA

9

Continuously assess and manage risk

Build a year-round risk management program and integrate continuous monitoring

Understand the ins and outs of HIPAA compliance— and the costs of noncompliance

Download this checklist for easy reference

Download Now
Written by
No items found.
Access Review Stage Content / Functionality
Across all stages
  • Easily create and save a new access review at a point in time
  • View detailed audit evidence of historical access reviews
Setup access review procedures
  • Define a global access review procedure that stakeholders can follow, ensuring consistency and mitigation of human error in reviews
  • Set your access review frequency (monthly, quarterly, etc.) and working period/deadlines
Consolidate account access data from systems
  • Integrate systems using dozens of pre-built integrations, or “connectors”. System account and HRIS data is pulled into Vanta.
  • Upcoming integrations include Zoom and Intercom (account access), and Personio (HRIS)
  • Upload access files from non-integrated systems
  • View and select systems in-scope for the review
Review, approve, and deny user access
  • Select the appropriate systems reviewer and due date
  • Get automatic notifications and reminders to systems reviewer of deadlines
  • Automatic flagging of “risky” employee accounts that have been terminated or switched departments
  • Intuitive interface to see all accounts with access, account accept/deny buttons, and notes section
  • Track progress of individual systems access reviews and see accounts that need to be removed or have access modified
  • Bulk sort, filter, and alter accounts based on account roles and employee title
Assign remediation tasks to system owners
  • Built-in remediation workflow for reviewers to request access changes and for admin to view and manage requests
  • Optional task tracker integration to create tickets for any access changes and provide visibility to the status of tickets and remediation
Verify changes to access
  • Focused view of accounts flagged for access changes for easy tracking and management
  • Automated evidence of remediation completion displayed for integrated systems
  • Manual evidence of remediation can be uploaded for non-integrated systems
Report and re-evaluate results
  • Auditor can log into Vanta to see history of all completed access reviews
  • Internals can see status of reviews in progress and also historical review detail
FEATURED VANTA RESOURCE

The ultimate guide to scaling your compliance program

Learn how to scale, manage, and optimize alongside your business goals.

Get compliant and
build trust, fast.

Two wind turbines on a white background.
Get compliant and build trust,
fast.
Get started